Remove Blog Remove Phishing Remove Social Engineering Remove Threat Reports
article thumbnail

Security Roundup September 2023

BH Consulting

Its 2023 phishing threats report combines findings from email security data with a survey of security decision makers. The World Economic Forum has a useful blog with tips on safeguarding against BEC scams. MORE As social engineering tactics improve, how can potential victims fight back?

Scams 59
article thumbnail

Hacker Personas Explained: Know Your Enemy and Protect Your Business

Webroot

As we mentioned in a previous blog , hackers come in many forms, but their methods can generally be classified into three distinct types of cybercriminals: The Impersonator – Hackers that pretend to be others, often using social engineering and human psychology to trick users. government stimulus payments are also on the rise.

Scams 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Threat Report Portugal: Q3 & Q4 2022

Security Affairs

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Remote Work is Here to Stay, and Other Cybersecurity Predictions for 2021

Webroot

In 2021, many businesses will continue to operate remotely as a result of the pandemic and there must be an emphasis on training employees on security best practices, how to identify modern threats such as phishing, and where company data is being accessed and stored. Hal Lonas, CTO and SVP of SMB engineering, Carbonite + Webroot.

article thumbnail

Threat Report Portugal: Q2 2022

Security Affairs

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

Threat Report Portugal: Q4 2021

Security Affairs

The Threat Report Portugal: Q4 2021 compiles data collected on the malicious campaigns that occurred from July to September, Q4, of 2021. This makes it a reliable and trustworthy and continuously updated source, focused on the threats targeting Portuguese citizens. The submissions were classified as either phishing or malware.

article thumbnail

APT trends report Q3 2022

SecureList

The victims are targeted with spear-phishing emails that trick them into mounting a malicious ISO file and double-clicking an LNK, which starts the infection chain. We have been tracking this threat actor for several years and previously published an APT threat report describing its malicious operations. Final thoughts.

Malware 142